Pinned Repositories
awesome-cve-poc
✍️ A curated list of CVE PoCs.
CVE-2017-11882
CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
Cyber-security-learning
信息安全学习笔记
DirBrute
多线程WEB目录爆破工具 [Multi-thread WEB directory blasting tool(with dics inside) ]
docker-
记录学习docker的历程,以及使用笔记
dradis-ce
Dradis Framework: Colllaboration and reporting for IT Security teams
dradis-legacy
This is a LEGACY repo head to
DVWA
Damn Vulnerable Web Application (DVWA)
Nethunter-In-Termux
This is a script by which you can install Kali nethunter (Kali Linux) in your termux application without rooted phone
Yuki-Chan-The-Auto-Pentest
Automate Pentest Tool
lbirdwhatever's Repositories
lbirdwhatever/dradis-legacy
This is a LEGACY repo head to
lbirdwhatever/Nethunter-In-Termux
This is a script by which you can install Kali nethunter (Kali Linux) in your termux application without rooted phone
lbirdwhatever/Yuki-Chan-The-Auto-Pentest
Automate Pentest Tool
lbirdwhatever/awesome-cve-poc
✍️ A curated list of CVE PoCs.
lbirdwhatever/CVE-2017-11882
CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
lbirdwhatever/Cyber-security-learning
信息安全学习笔记
lbirdwhatever/DirBrute
多线程WEB目录爆破工具 [Multi-thread WEB directory blasting tool(with dics inside) ]
lbirdwhatever/docker-
记录学习docker的历程,以及使用笔记
lbirdwhatever/dradis-ce
Dradis Framework: Colllaboration and reporting for IT Security teams
lbirdwhatever/DVWA
Damn Vulnerable Web Application (DVWA)
lbirdwhatever/hello-world
This is my first repository
lbirdwhatever/lyqclt.com
搞定传销站
lbirdwhatever/mediawiki
The collaborative editing software that runs Wikipedia. This is a mirror from gerrit.wikimedia.org. See https://www.mediawiki.org/wiki/Developer_access for contributing.
lbirdwhatever/owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient @owtfp http://owtf.org
lbirdwhatever/pentest
:no_entry: offsec batteries included
lbirdwhatever/Python-Guide-CN
Python最佳实践指南
lbirdwhatever/termux-app
Android terminal and Linux environment - app repository.
lbirdwhatever/Tool-X
Tool-X is a kali linux hacking Tools installer.
lbirdwhatever/Veil-Evasion
Veil Evasion is no longer supported, use Veil 3.0!
lbirdwhatever/Web-Security-Learning
Web-Security-Learning
lbirdwhatever/xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。